Assessment 2 Details and Submission Guidelines Purpose of the assessment (with ULO Mapping) ULO 2. Analyze IT systems and their security weaknesses ULO 3. Devise and execute cyber security attacks on...

1 answer below »





Assessment 2 Details and Submission Guidelines




page1image746879072
page1image746879360
page1image746879648
page1image746879936
page1image746880224
page1image746880640
page1image746880928
page1image746881216
page1image746881504
page1image746881792



















Purpose of the assessment (with ULO Mapping)








ULO 2. Analyze IT systems and their security weaknesses
ULO 3. Devise and execute cyber security attacks on IT systems ULO 4. Critically analyze remediation steps and countermeasures to prevent damage to systems








Objectives of Assignment










  • Gain a understanding of web technologies





  • Learn modern techniques to map and scan the databases of



    web applications





  • Learn how to protect web application against active threats










Weight Total Marks Word limit Due Dates




page1image746948368
page1image746948912
page1image746949104
page1image746949392
page1image746949680
page1image746949968























Submission Guidelines










  • All work must be submitted on Moodle by the due date along with a completed Assignment Cover Page.





  • The assignment must be in MS Word format, 1.5 spacing, 11- pt Calibri (Body) font and 2 cm margins on all four sides of your page with appropriate section headings.





  • Reference sources must be cited in the text of the report, and listed appropriately at the end in a reference list using IEEE referencing style.










Extension










  • If an extension of time to submit work is required, a Special Consideration Application must be submitted. You must submit this application within four working days of the assessment due date.





  • Further information is available at:
    Microsoft Word - QA20 Student Assessment 2.0 (3).doc (filesusr.com)






page1image747043968
page1image747044256




Academic Misconduct










  • Academic Misconduct is a serious offence. Depending on the seriousness of the case, penalties can vary from a written warning or zero marks to exclusion from the course or rescinding the degree.





  • Students should make themselves familiar with the full policy and procedure available at:
    Microsoft Word - Student Academic Integrity.docx (filesusr.com)
    .






page1image747090448
page1image747090736



page2image1114959936



Assessment 2



Brute Force Attack On WordPress Web Site To Enumerate Users Names and Passwords





  1. Install Bitnami on Virtual Box. Download the copy of virtual machine for WordPress packaged by Bitnami from https://bitnami.com/stack/wordpress/virtual-machine





  2. Log in with user name as ‘bitnami’ and password ‘bitnami’.





  3. Change password





  4. Type

    ip addr

    command to check IP address of newly launched web site





  5. Check the web site on your computer browser by typing ip address of web site.






page2image1115306048
page2image1115306352


page3image1114799696



6.





Type in browser ip address of web site followed by
/wp-admin




page3image1115214448



7.





Find out user credentials by using command in Bitnami shell as shown below-



sudo cat /home/bitnami/bitnami_credentials




page3image1115338784



8.





Note down user name and password as shown in the figure and log in to wordpress admin panel






page4image1056082704
page4image1056048448



9. Create users on control panel by clicking on user tab on left hand side.




page4image1056092832



10. Add
new user called ‘admin’ with password as ‘password’.






page5image532072768
page5image532152896
page5image532212560



11. Now open WPSCAN in Kali Linux and Type following command



wpscan --url http://192.168.0.90 -e u -U admin -P /root/rockyou.txt



Make sure that you have installed word dictionary on your kali linux from popular web sites and
named it is ‘rockyou.txt’ and check the path name in the above command correctly. As well as check
the IP address of your WordPress web site.






page6image1115374368
page6image1115374576



Output Window- Upload the output window screen on the weekly submissions for grading.




page6image1115394496


page7image747286944



Marking Guide: Criteria



Installation of kali Linux



Testing of web Bitnami site



WP Scan Commands



Final Output





Description Marks



2 marks for description and 3 marks for screen shot 5



2 marks for description and 3 marks for screen shot 5



5 marks for description and commands used 5



5 marks for description and screen shot 5




Answered 3 days AfterSep 28, 2022

Answer To: Assessment 2 Details and Submission Guidelines Purpose of the assessment (with ULO Mapping) ULO 2....

Deepak answered on Oct 01 2022
58 Votes
Brute Force Attack On WordPress Web Site To Enumerate Users Names and Passwords
Installing Bitnami
on Virtual Box.
To install Bitnami and kali Linux, we will use virtual images of these systems with the VirtualBox tool.
By clicking on these images, it will automatically get detected by VirtualBox and by clicking on import, we can see those images on VirtualBox and directly boot from there.
Here, we have added virtual machine images of bitnami, so booting it up from here.
This is a GRUB boot loader, so we have to select Debian GNU/Linux to boot up the bitnami WordPress virtual machine.
Here, we have to log in using the default username ‘bitnami’ and default password ‘bitnami’, which I have updated to a new password.
So, we can see the terminal for bitnami WordPress, after login in using the correct input of username and password.
Now, we can use the command ‘ip addr’ to get the IP for the hosted website. This is because this...
SOLUTION.PDF

Answer To This Question Is Available To Download

Related Questions & Answers

More Questions »

Submit New Assignment

Copy and Paste Your Assignment Here